LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   iRedMail v0.6.1 (https://www.linuxquestions.org/questions/linux-server-73/iredmail-v0-6-1-a-854560/)

j.smith1981 01-06-2011 03:50 AM

iRedMail v0.6.1
 
I am having problems with iRedMail version 0.6.1

Whats happening is its all working fine the actual system but I am not receiving any of roots emails, like say the system checks I have in place.

Is there anyway of getting it so root gets these only (i.e. so I dont have to get an email service to forward these emails to a real domain as such)?

I mean this system uses Postfix and has virtual domains and virtual users, what I mean by real domains is virtual domains sorry.

I just want to allow root to see its own emails, any suggestions?

I have quoted the /etc/postfix/main.cf file (as I think this is is but not sure what to change, this is of iRedMails change though, so it wont be of the same file from the default install of postfix).

(I have for ease of reading cut out any commented out settings etc):
Quote:

queue_directory = /var/spool/postfix

command_directory = /usr/sbin

daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix

mail_owner = postfix

inet_interfaces = all

mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname

unknown_local_recipient_reject_code = 550

relayhost = smtp.virgin.net

alias_maps = hash:/etc/postfix/aliases

alias_database = hash:/etc/postfix/aliases

debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail.postfix

newaliases_path = /usr/bin/newaliases.postfix

mailq_path = /usr/bin/mailq.postfix

setgid_group = postdrop

html_directory = no

manpage_directory = /usr/share/man

sample_directory = /usr/share/doc/postfix-2.5.9/samples

readme_directory = /usr/share/doc/postfix-2.5.9/README_FILES

inet_protocols = ipv4
myhostname = server.mydomain.co.uk
myorigin = server.mydomain.co.uk
mydomain = mydomain.co.uk
mail_name = iRedMail
mail_version = 0.6.1
biff = no
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql_relay_domains.cf
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
policy_time_limit = 3600
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
recipient_delimiter = +
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
mailbox_size_limit = 15728640
virtual_minimum_uid = 500
virtual_uid_maps = static:500
virtual_gid_maps = static:500
virtual_mailbox_base = /var/vmail
transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql_transport_maps_domain.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql_domain_alias_maps.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql_sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql_sender_bcc_maps_user.cf
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql_recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql_recipient_bcc_maps_user.cf
relay_recipient_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql_sender_login_maps.cf
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = no
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_enforce_tls = no
smtpd_tls_loglevel = 0
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
tls_random_source = dev:/dev/urandom
tls_daemon_random_source = dev:/dev/urandom

#
# Uncomment the following line to enable policyd sender throttle.
#
#smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10032
mailbox_command = /usr/libexec/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024
I think I know why I cannot receive localhost mail as its not set within the configs, how would I do this bearing in mind I am using dovecot?

Any helps appreciated in advance,
Jeremy.

PS Just a note actually I did not put in when posting this thread is that it seems to be going to the default account i.e. the one when you go through iRedMail's startup script, to get it all installed it sets a user called www then at the domain so:

www@mydomain.co.uk (in this example is where the user is getting the mail, i.e. everytime I send root an email it sends it to this address, how would I amend this, if anyone can make this more clear for me, to allow root to see it itself and not a virtual user, then I would be greatful, here is a log of exactly what is happening:

Quote:

Jan 6 09:56:00 server postfix/qmgr[6429]: 1088D25E408: from=<root@server.mydomain.co.uk>, size=1143, nrcpt=1 (queue active)
Jan 6 09:56:00 server postfix/local[6468]: 09D0D25E407: to=<root@server.mydomain.co.uk>, relay=local, delay=0.04, delays=0.01/0.02/0/0.02, dsn=2.0.0, status=sent (forwarded as 1088D25E408)
Jan 6 09:56:00 server postfix/qmgr[6429]: 4B9DC25E406: removed
Jan 6 09:56:00 server postfix/pipe[6470]: 1088D25E408: to=<www@mydomain.co.uk>, relay=dovecot, delay=0.05, delays=0.01/0.01/0/0.03, dsn=2.0.0, status=sent (delivered via dovecot service)
Jan 6 09:56:00 server postfix/qmgr[6429]: 1088D25E408: removed
Jan 6 09:56:00 server postfix/smtp[6469]: 09D0D25E407: to=<j.smith19810808@myotherdomain.com>, relay=smtp.virgin.net[62.254.26.209]:25, delay=0.15, delays=0.01/0.03/0.08/0.03, dsn=2.0.0, status=sent (250 OK id=1PamZf-0000wI-7c)
Jan 6 09:56:00 server postfix/qmgr[6429]: 09D0D25E407: removed
As usual any helps appreciated but a bit out of my depth with this, sure I can pick it up though!

Thanks again,
Jeremy.

j.smith1981 01-21-2011 11:11 AM

Has anyone been able to come up with a solution yet?

I might have a look at this from iredmail if not, just wondered if someone else has ever used this package, well packages, I mean its a bash setup script that automates the setup of an email service.

Tried using the aliases in /etc but that doesn't seem to work, will retry as its been a while since I did any work on this.


All times are GMT -5. The time now is 11:57 AM.